python3-PyJWT-1.7.1-lp152.2.3.1<>,K `ca下/=„~oCA*z]$s\>AucBfB_XJÑ˨LwU7"^H cx7XT+o#^z-m.p0 f=bI6 u 5@R8S$hLwD"R(quݺQ"ܣZ_";A6KkX ^&Dqdm7COi|zTTN ƣ´1e1OΓx[X2>BA?@d " J  d== F= = = q= ===H=<L(898:>1K@1SF1[G1p=H2d=I3X=X3Y3\3=]4=^8b;!c;d<`e =x?=y?(z@@@@@Cpython3-PyJWT1.7.1lp152.2.3.1JSON Web Token implementation in PythonA Python implementation of JSON Web Token draft 01.`cacloud1014openSUSE Leap 15.2openSUSEMIThttp://bugs.opensuse.orgDevelopment/Languages/Pythonhttps://github.com/progrium/pyjwtlinuxnoarch update-alternatives --install /usr/bin/pyjwt pyjwt /usr/bin/pyjwt-3.6 36 if [ ! -e "/usr/bin/pyjwt-3.6" ]; then update-alternatives --quiet --remove "pyjwt" "/usr/bin/pyjwt-3.6" fit=-*,<< +j+j**  jj ? ?4XI ES,h P8A큤A큤A큤A큤A큤A큤A큤A큤A큤`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`8`8`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`8`8`8`8`ca`8`ca`ca`ca`ca`8`ca`ca`ca`ca`ca`ca`ca`8`8`8`8`8`ca[b\ [b`ca[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@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpython-PyJWT-1.7.1-lp152.2.3.1.src.rpmpython3-PyJWT@@      /bin/sh/bin/sh/usr/bin/python3python(abi)python3-cryptographypython3-ecdsapython3-setuptoolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)update-alternativesupdate-alternatives3.61.43.0.4-14.6.0-14.0.4-14.0-15.2-14.14.1`8]@\\X)@\l@[1[@[@@[WZ@YY@Y.YXX•@Wڍ@W@W@V@V;DUȒ@Ub@U7@U7@U4@U4@T[bJohn Paul Adrian Glaubitz Stefan Brüns Tomáš Chvátal Hans-Peter Jansen Matej Cepl John Paul Adrian Glaubitz Tomáš Chvátal arun@gmx.detchvatal@suse.comtbechtold@suse.comarun@gmx.detbechtold@suse.compousaduarte@gmail.compousaduarte@gmail.comrjschwei@suse.comalarrosa@suse.comrjschwei@suse.comtbechtold@suse.comtbechtold@suse.combwiedemann@suse.comtoddrme2178@gmail.comseife+obs@b1-systems.comseife+obs@b1-systems.commcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.cz- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)- Fix build with ecdsa >= 0.13.3, #447 * 0001-Catch-BadSignatureError-raised-by-ecdsa-0.13.3.patch- Fix fdupes and test calls- update to version 1.7.1: * Update test dependencies with pinned ranges * Fix pytest deprecation warnings - update to version v1.7.0: * Remove CRLF line endings #353 * Update usage.rst #360 * Support for Python 3.7 #375 #379 #384 - removed pyjwt-pytest390.patch (fixed upstream) - removed pyjwt-python37.patch (fixed upstream) - removed dos2unix conversion of jwt/__main__.py (fixed upstream) - add test build conditional- Remove superfluous devel dependency for noarch package- Add patch to fix testsuite with pytest 3.9.0: * pyjwt-pytest390.patch- Add patch to build with python 3.7: * pyjwt-python37.patch- update to version 1.6.4: * Reverse an unintentional breaking API change to .decode() #352- Version update to 1.6.3: * Dropped support for python 2.6 and 3.3 #301 * An invalid signature now raises an InvalidSignatureError instead of DecodeError #316 * Fix over-eager fallback to stdin #304 * Audience parameter throws InvalidAudienceError when application does not specify an audience, but the token does. #336 * All exceptions inherit from PyJWTError #340 * Add type hints #344 * Add help module 7ca41e5 - Drop pointless _service file- Avoid not needed python-pytest-cov and python-pytest-runner BuildRequires. There is no need todo a coverage run during package build.- update to version 1.5.3: * Changed + Increase required version of the cryptography package to >=1.4.0. * Fixed + Remove uses of deprecated functions from the cryptography package. + Warn about missing algorithms param to decode() only when verify param is True #281- update to 1.5.2: - Ensure correct arguments order in decode super call [7c1e61d][7c1e61d] - Change optparse for argparse. [#238][238] - Guard against PKCS1 PEM encododed public keys [#277][277] - Add deprecation warning when decoding without specifying `algorithms` [#277][277] - Improve deprecation messages [#270][270] - PyJWT.decode: move verify param into options [#271][271] - Support for Python 3.6 [#262][262] - Expose jwt.InvalidAlgorithmError [#264][264] - Add support for ECDSA public keys in RFC 4253 (OpenSSH) format [#244][244] - Renamed commandline script `jwt` to `jwt-cli` to avoid issues with the script clobbering the `jwt` module in some circumstances. [#187][187] - Better error messages when using an algorithm that requires the cryptography package, but it isn't available [#230][230] - Tokens with future 'iat' values are no longer rejected [#190][190] - Non-numeric 'iat' values now raise InvalidIssuedAtError instead of DecodeError - Remove rejection of future 'iat' claims [#252][252] - Add back 'ES512' for backward compatibility (for now) [#225][225] - Fix incorrectly named ECDSA algorithm [#219][219] - Fix rpm build [#196][196] - Add JWK support for HMAC and RSA keys [#202][202]- Restore runtime dependency python-ecdsa- Convert to singlespec - Remove unneeded dependency python-ecdsa - Use "download_files" in _service file to automate source fetching- Drop pycrypto as dependency, we only need cryptography- Use update-alternatives so it can be co-installable with python3-PyJWT - Use dos2unix on jwt/__init__.py - updated source url to files.pythonhosted.org - Run the spec file through spec-cleaner - Drop PyJWT-1.1.0.diff which was only used on rhel (?)- Include in SLES 12 (FATE#321371, bsc#998103)- Use https for Source url- update to 1.4.2: - A PEM-formatted key encoded as bytes could cause a `TypeError` to be raised [#213][213] - Newer versions of Pytest could not detect warnings properly [#182][182] - Non-string 'kid' value now raises `InvalidTokenError` [#174][174] - `jwt.decode(None)` now gracefully fails with `InvalidTokenError` [#183][183]- BuildRequire python-pytest-cov >= 1.7- Update to 1.4.0 + Fixed * Exclude Python cache files from PyPI releases. + Added * Added new options to require certain claims (require_nbf, require_iat, require_exp) and raise `MissingRequiredClaimError` if they are not present. * If `audience=` or `issuer=` is specified but the claim is not present, `MissingRequiredClaimError` is now raised instead of `InvalidAudienceError` and `InvalidIssuerError` - Update to 1.3.0 + Fixed * ECDSA (ES256, ES384, ES512) signatures are now being properly serialized [#158][158] * RSA-PSS (PS256, PS384, PS512) signatures now use the proper salt length for PSS padding. [#163][163] + Added * Added a new `jwt.get_unverified_header()` to parse and return the header portion of a token prior to signature verification. + Removed * Python 3.2 is no longer a supported platform. This version of Python is rarely used. Users affected by this should upgrade to 3.3+. - Update to 1.2.0 + Fixed * Added back `verify_expiration=` argument to `jwt.decode()` that was erroneously removed in [v1.1.0][1.1.0]. + Changed * Refactored JWS-specific logic out of PyJWT and into PyJWS superclass. [#141][141] + Deprecated * `verify_expiration=` argument to `jwt.decode()` is now deprecated and will be removed in a future version. Use the `option=` argument instead. - Rebase PyJWT-1.1.0.diff- apply PyJWT-1.1.0.diff only on RHEL/CentOS- fix build on RHEL7, add PyJWT-1.1.0.diff- Include pycrypto and ecdsa in BuildRequires for complete test coverage - Use setup.py test to execute testsuite- Simplify dependencies (only python-cryptography is needed, pycrypto and ecdsa are just fallbacks whet is is not)- Enable testsuite during build- Update to 1.1.0- Update to 0.3.0/bin/sh/bin/shcloud101 1617125860  !"#$%&'((*+,--/0123456789:;<=1.7.1-lp152.2.3.1  pyjwtpyjwtpyjwt-3.6PyJWT-1.7.1-py3.6.egg-infoPKG-INFOSOURCES.txtdependency_links.txtentry_points.txtrequires.txttop_level.txtjwt__init__.py__main__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pyc__main__.cpython-36.opt-1.pyc__main__.cpython-36.pycalgorithms.cpython-36.opt-1.pycalgorithms.cpython-36.pycapi_jws.cpython-36.opt-1.pycapi_jws.cpython-36.pycapi_jwt.cpython-36.opt-1.pycapi_jwt.cpython-36.pyccompat.cpython-36.opt-1.pyccompat.cpython-36.pycexceptions.cpython-36.opt-1.pycexceptions.cpython-36.pychelp.cpython-36.opt-1.pychelp.cpython-36.pycutils.cpython-36.opt-1.pycutils.cpython-36.pycalgorithms.pyapi_jws.pyapi_jwt.pycompat.pycontrib__init__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pycalgorithms__init__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pycpy_ecdsa.cpython-36.opt-1.pycpy_ecdsa.cpython-36.pycpycrypto.cpython-36.opt-1.pycpycrypto.cpython-36.pycpy_ecdsa.pypycrypto.pyexceptions.pyhelp.pyutils.pypython3-PyJWTAUTHORSCHANGELOG.mdREADME.rstpython3-PyJWTLICENSE/etc/alternatives//usr/bin//usr/lib/python3.6/site-packages//usr/lib/python3.6/site-packages/PyJWT-1.7.1-py3.6.egg-info//usr/lib/python3.6/site-packages/jwt//usr/lib/python3.6/site-packages/jwt/__pycache__//usr/lib/python3.6/site-packages/jwt/contrib//usr/lib/python3.6/site-packages/jwt/contrib/__pycache__//usr/lib/python3.6/site-packages/jwt/contrib/algorithms//usr/lib/python3.6/site-packages/jwt/contrib/algorithms/__pycache__//usr/share/doc/packages//usr/share/doc/packages/python3-PyJWT//usr/share/licenses//usr/share/licenses/python3-PyJWT/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16008/openSUSE_Leap_15.2_Update/6303192014545da55b5906f9f7505483-python-PyJWT.openSUSE_Leap_15.2_Updatedrpmxz5noarch-suse-linuxemptyPython script, ASCII text executabledirectoryASCII textPython script, UTF-8 Unicode text executablepython 3.6 byte-compiledUTF-8 Unicode text  !"#$%&'RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRB$¡iY[utf-827be2b6b5311bc797dbf4f234f8baa4cffe3bd740659eeaefc05b95b0c9dc648?7zXZ !t/]"k%Ӆ) `=j|+1\ (ӧ=]K.ؙ/kG;Qoi]zHc;Q%yY'`54G4%yjŇIfE+x#2Pl4wٺkR3/t\|PKe0)ٻ/"C҉pK_]w^ &~ .IZ )6ˊm%É]w^c=Dp;9(a<)rY,D{a{x#Z=X7oP\Hf魲fX 1ـG1:G¯ol!w;X !$OQmTu CA{c{ `N̏%&xs;BK($"dւ뻳$ٲp^aR zf]reh'+HAɨQY D.s- `M;jjύAH*ɉ^Q52R[Mr=\o> ԶH<{qɌb|Ԫb3"9ںu:%JhXI24F4Sr57ُE< bq,ӮmN8*E(7᫅7d p 1,M?;QKjexolz* 1R+J$5[;g8QTN4ҤI)lh]wS}wWP"g:L&bL){ԡxqĪY#z[|&q8 A؂ɲ:Xr4'HB"Hr?!=$׆jW+)Ja-c7a8+$.?>TcབS≡ON k JOښ &WXA̖EF2Jr8?&kߢ>HuSMȼ[ˌ0 - f><YrʢX8fx,( b2,49nځ#hv53g䋘4o۸aw¯ H09hr৙BɗXu^j)b6z޳FH=vhI{th|ׁF 1$ۓ YZ